Analysis
-
max time kernel
57s -
max time network
70s -
platform
windows10-1703_x64 -
resource
win10-20220901-es -
resource tags
arch:x64arch:x86image:win10-20220901-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
16-01-2023 06:25
Static task
static1
Behavioral task
behavioral1
Sample
Sonic Frontiers Setup.exe
Resource
win10-20220901-es
General
-
Target
Sonic Frontiers Setup.exe
-
Size
13.7MB
-
MD5
808407338c4849100f97a1b2c32c3168
-
SHA1
aa8d20a0123d0061f37cb646acd432cd61c5ee42
-
SHA256
a5f27cccacb6607935c278c88d1722a5467beee774bcfe90c0c57827bfb1d8a7
-
SHA512
8a621b9958a4ac9d91417a8bdebaf512c106c9246fc2b98d47d2b4e9bac5fad3a46a72b5f42c1079fdaa7817529dc740f2b6f041f2c75e6411d733db30aa9de2
-
SSDEEP
393216:L1LViKeZzzRDkTAZgyMf32YYFmb+XSurZZ:RLVizVlD3mvmYsmiXSurf
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2636 Sonic Frontiers Setup.exe 2636 Sonic Frontiers Setup.exe 2636 Sonic Frontiers Setup.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Sonic Frontiers\_ci_gentee Sonic Frontiers Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2636 Sonic Frontiers Setup.exe 2636 Sonic Frontiers Setup.exe 2636 Sonic Frontiers Setup.exe 2636 Sonic Frontiers Setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2636 Sonic Frontiers Setup.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2636 Sonic Frontiers Setup.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2636 wrote to memory of 1940 2636 Sonic Frontiers Setup.exe 66 PID 2636 wrote to memory of 1940 2636 Sonic Frontiers Setup.exe 66 PID 2636 wrote to memory of 1940 2636 Sonic Frontiers Setup.exe 66
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sonic Frontiers Setup.exe"C:\Users\Admin\AppData\Local\Temp\Sonic Frontiers Setup.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\deldll.bat" "2⤵PID:1940
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD5ea190ef9b139757a890cd48bdd44b0ee
SHA195c684e41bf7919408816aafab881621fface202
SHA2569131de0fcaaf968896af9d58b6f37b4aa443455bb97c97bc142f295cee577bc4
SHA51222802ffc1965c8e27f799ee88e3fa46debb316c27507a570b0812bc5de0d59a9c2a2105b8cc204851b3c29984ef1dfb7842131819952b185b7e4325a032fb6ad
-
Filesize
60KB
MD56ce814fd1ad7ae07a9e462c26b3a0f69
SHA115f440c2a8498a4efe2d9ba0c6268fab4fb8e0a7
SHA25654c0da1735bb1cb02b60c321de938488345f8d1d26bf389c8cb2acad5d01b831
SHA512e5cff6bcb063635e5193209b94a9b2f5465f1c82394f23f50bd30bf0a2b117b209f5fca5aa10a7912a94ad88711dcd490aa528a7202f09490acd96cd640a3556
-
Filesize
20KB
MD5d3f8c0334c19198a109e44d074dac5fd
SHA1167716989a62b25e9fcf8e20d78e390a52e12077
SHA256005c251c21d6a5ba1c3281e7b9f3b4f684d007e0c3486b34a545bb370d8420aa
SHA5129c890e0af5b20ce9db4284e726ec0b05b2a9f18b909fb8e595edf3348a8f0d07d5238d85446a09e72e4faa2e2875beb52742d312e5163f48df4072b982801b51
-
Filesize
20KB
MD5d3f8c0334c19198a109e44d074dac5fd
SHA1167716989a62b25e9fcf8e20d78e390a52e12077
SHA256005c251c21d6a5ba1c3281e7b9f3b4f684d007e0c3486b34a545bb370d8420aa
SHA5129c890e0af5b20ce9db4284e726ec0b05b2a9f18b909fb8e595edf3348a8f0d07d5238d85446a09e72e4faa2e2875beb52742d312e5163f48df4072b982801b51
-
Filesize
60KB
MD56ce814fd1ad7ae07a9e462c26b3a0f69
SHA115f440c2a8498a4efe2d9ba0c6268fab4fb8e0a7
SHA25654c0da1735bb1cb02b60c321de938488345f8d1d26bf389c8cb2acad5d01b831
SHA512e5cff6bcb063635e5193209b94a9b2f5465f1c82394f23f50bd30bf0a2b117b209f5fca5aa10a7912a94ad88711dcd490aa528a7202f09490acd96cd640a3556